Zercurity data services
  • Summary
  • Applications (3)
  • Packages (0)
  • Vulnerabilities (56)

linux-cloud-tools-4.4.0-145

Hashes
Linux kernel version specific cloud tools for version 4.4.0-145 This package provides the architecture dependant parts for kernel version locked tools for cloud tools for version 4.4.0-145 on 32 bit x86. You probably want to install linux-cloud-tools-4.4.0-145-<flavour>.
  • SHA256: 3900ad837f23e0140b7106819bd9439bc580cfd4d9628a95ae1436d69292ae89
  • SHA1: 603fa4f2c2620db8294d84562d92aacfce34b7ca
  • MD5: f2affebd05a4b120437bca4dd3a4ad85
Information
  • Version: 4.4.0-145.171
  • Filename: linux-cloud-tools-4.4.0-145_4.4.0-145.171_i386.deb
  • Size: 507
  • Type: DEB
  • Source: linux
  • Architecture: I386
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: libc6 (>= 2.4), linux-cloud-tools-common

Applications

NameTypeArchSizeRisk
hv_kvp_daemon
/usr/lib/linux-tools-4.4.0-145/hv_kvp_daemon
272040
hv_vss_daemon
/usr/lib/linux-tools-4.4.0-145/hv_vss_daemon
126040
hv_fcopy_daemon
/usr/lib/linux-tools-4.4.0-145/hv_fcopy_daemon
125280

Vulnerabilities

NameRiskSourceFixed
CVE-2018-1212756USN
linux-libc-dev
4.4.0-148.174
CVE-2018-1213056USN
linux-libc-dev
4.4.0-148.174
CVE-2018-1212656USN
linux-libc-dev
4.4.0-148.174
CVE-2019-1109156USN
linux-libc-dev
4.4.0-148.174
CVE-2019-210155USN
linux-libc-dev
4.4.0-146.172
CVE-2019-945523USN
linux-libc-dev
4.4.0-146.172
CVE-2019-1281955USN
linux-libc-dev
4.4.0-146.172
CVE-2019-1699578USN
linux-libc-dev
4.4.0-146.172
CVE-2019-1591678USN
linux-libc-dev
4.4.0-146.172
CVE-2019-388255USN
linux-libc-dev
4.4.0-148.174
CVE-2019-1641375USN
linux-libc-dev
4.4.0-146.172
CVE-2019-387465USN
linux-libc-dev
4.4.0-148.174
CVE-2018-1212656USN
USN-3977-3
linux-source-4.4.0
4.4.0-148.174
CVE-2019-1109156USN
USN-3977-3
linux-source-4.4.0
4.4.0-148.174
CVE-2018-1212756USN
USN-3977-3
linux-source-4.4.0
4.4.0-148.174
CVE-2019-1281955USN
USN-4118-1
linux-source-4.4.0
4.4.0-146.172
CVE-2018-1213056USN
USN-3977-3
linux-source-4.4.0
4.4.0-148.174
CVE-2019-1281875USN
USN-4118-1
linux-source-4.4.0
4.4.0-146.172
CVE-2019-1641375USN
linux-source-4.4.0
4.4.0-146.172
CVE-2019-388255USN
USN-3981-2
linux-source-4.4.0
4.4.0-148.174
CVE-2019-210155USN
USN-4118-1
linux-source-4.4.0
4.4.0-146.172
CVE-2019-945523USN
linux-source-4.4.0
4.4.0-146.172
CVE-2019-387465USN
USN-3981-2
linux-source-4.4.0
4.4.0-148.174
CVE-2019-1591678USN
linux-source-4.4.0
4.4.0-146.172
CVE-2019-1699578USN
linux-source-4.4.0
4.4.0-146.172
CVE-2019-1109156USN
USN-3977-3
linux-doc
4.4.0-148.174
CVE-2018-1212756USN
USN-3977-3
linux-doc
4.4.0-148.174
CVE-2018-1212656USN
USN-3977-3
linux-doc
4.4.0-148.174
CVE-2018-1213056USN
USN-3977-3
linux-doc
4.4.0-148.174
CVE-2019-945523USN
linux-tools-common
4.4.0-146.172
CVE-2019-388255USN
linux-tools-common
4.4.0-148.174
CVE-2019-1641375USN
linux-tools-common
4.4.0-146.172
CVE-2019-1591678USN
linux-tools-common
4.4.0-146.172
CVE-2019-1281955USN
linux-tools-common
4.4.0-146.172
CVE-2019-1281875USN
linux-tools-common
4.4.0-146.172
CVE-2019-387465USN
linux-tools-common
4.4.0-148.174
CVE-2019-210155USN
linux-tools-common
4.4.0-146.172
CVE-2019-1699578USN
linux-tools-common
4.4.0-146.172
CVE-2018-1213056USN
linux-tools-common
4.4.0-148.174
CVE-2019-1109156USN
linux-tools-common
4.4.0-148.174
CVE-2018-1212756USN
linux-tools-common
4.4.0-148.174
CVE-2018-1212656USN
linux-tools-common
4.4.0-148.174
CVE-2019-1281875USN
linux-libc-dev
4.4.0-146.172
CVE-2018-1213056USN
linux-libc-dev
4.4.0-148.174
CVE-2018-1212756USN
linux-libc-dev
4.4.0-148.174
CVE-2018-1212656USN
linux-libc-dev
4.4.0-148.174
CVE-2019-1109156USN
linux-libc-dev
4.4.0-148.174
CVE-2019-1281955USN
linux-libc-dev
4.4.0-146.172
CVE-2019-210155USN
linux-libc-dev
4.4.0-146.172
CVE-2019-1641375USN
linux-libc-dev
4.4.0-146.172
CVE-2019-1699578USN
linux-libc-dev
4.4.0-146.172
CVE-2019-1591678USN
linux-libc-dev
4.4.0-146.172
CVE-2019-945523USN
linux-libc-dev
4.4.0-146.172
CVE-2019-387465USN
linux-libc-dev
4.4.0-148.174
CVE-2019-388255USN
linux-libc-dev
4.4.0-148.174
CVE-2019-1281875USN
linux-libc-dev
4.4.0-146.172

Raw Object

{
  "sha256": "3900ad837f23e0140b7106819bd9439bc580cfd4d9628a95ae1436d69292ae89",
  "sha1": "603fa4f2c2620db8294d84562d92aacfce34b7ca",
  "md5": "f2affebd05a4b120437bca4dd3a4ad85",
  "type": "DEB",
  "arch": "I386",
  "name": "linux-cloud-tools-4.4.0-145",
  "filename": "linux-cloud-tools-4.4.0-145_4.4.0-145.171_i386.deb",
  "size": 507,
  "description": "Linux kernel version specific cloud tools for version 4.4.0-145\nThis package provides the architecture dependant parts for kernel\nversion locked tools for cloud tools for version 4.4.0-145 on\n32 bit x86.\nYou probably want to install linux-cloud-tools-4.4.0-145-<flavour>.",
  "url": null,
  "version": "4.4.0-145.171",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "libc6 (>= 2.4), linux-cloud-tools-common",
  "applications": [
    {
      "path": "/usr/lib/linux-tools-4.4.0-145/hv_kvp_daemon",
      "sha256": "67230f86f2085db4bcf6c3ed7c639307f46d625434a4151329c42ae515090e85",
      "sha1": "ccefaf280b7f6473f02bdc6acf43c0ef95328230",
      "md5": "7c6c70f05fe259ee3f48acef12094a17",
      "name": "hv_kvp_daemon",
      "size": 27204,
      "description": null,
      "package": 2076250,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T09:11:50+00:00",
      "updated_at": "2021-03-21T09:11:50+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.4.0-145/hv_vss_daemon",
      "sha256": "0e57d0051bb657d819796e6a702dfcc12ca46f1a629a75110df5dd3a17ddd17a",
      "sha1": "71e022bdd0aca2fe11adaa76b8f285266adbd134",
      "md5": "f34a0222133127c0905eea4211618493",
      "name": "hv_vss_daemon",
      "size": 12604,
      "description": null,
      "package": 2076250,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T09:11:50+00:00",
      "updated_at": "2021-03-21T09:11:50+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.4.0-145/hv_fcopy_daemon",
      "sha256": "a09a011f2843ed20b0b703914430b73f137fdc78f8780dbb50e4053dfb05d374",
      "sha1": "fc5edebe3ca22a582cf3346fb9ea02cabe5457e6",
      "md5": "c14409205666a28ea1377df87de6bbcb",
      "name": "hv_fcopy_daemon",
      "size": 12528,
      "description": null,
      "package": 2076250,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T09:11:50+00:00",
      "updated_at": "2021-03-21T09:11:50+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2018-12127",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cce2b09660bf5baec67cc1e533fbf18069b815597c3d927f8ab15e64423882ed",
        "name": "linux-libc-dev",
        "version": "4.4.0-148.174",
        "filename": "linux-libc-dev_4.4.0-148.174_i386.deb"
      },
      "created_at": "2021-08-07T00:01:53+00:00",
      "updated_at": "2021-08-07T00:01:53+00:00"
    },
    {
      "name": "CVE-2018-12130",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cce2b09660bf5baec67cc1e533fbf18069b815597c3d927f8ab15e64423882ed",
        "name": "linux-libc-dev",
        "version": "4.4.0-148.174",
        "filename": "linux-libc-dev_4.4.0-148.174_i386.deb"
      },
      "created_at": "2021-08-07T00:02:44+00:00",
      "updated_at": "2021-08-07T00:02:44+00:00"
    },
    {
      "name": "CVE-2018-12126",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cce2b09660bf5baec67cc1e533fbf18069b815597c3d927f8ab15e64423882ed",
        "name": "linux-libc-dev",
        "version": "4.4.0-148.174",
        "filename": "linux-libc-dev_4.4.0-148.174_i386.deb"
      },
      "created_at": "2021-08-07T00:04:09+00:00",
      "updated_at": "2021-08-07T00:04:09+00:00"
    },
    {
      "name": "CVE-2019-11091",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cce2b09660bf5baec67cc1e533fbf18069b815597c3d927f8ab15e64423882ed",
        "name": "linux-libc-dev",
        "version": "4.4.0-148.174",
        "filename": "linux-libc-dev_4.4.0-148.174_i386.deb"
      },
      "created_at": "2021-08-07T00:11:06+00:00",
      "updated_at": "2021-08-07T00:11:06+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "29c1e9e7cce999ef4145b969c4586ddb06cffbb061d17b7235dada3bf122ccf4",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_i386.deb"
      },
      "created_at": "2021-10-25T18:50:03+00:00",
      "updated_at": "2021-10-25T18:50:03+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "29c1e9e7cce999ef4145b969c4586ddb06cffbb061d17b7235dada3bf122ccf4",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_i386.deb"
      },
      "created_at": "2021-10-25T21:24:11+00:00",
      "updated_at": "2021-10-25T21:24:11+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "29c1e9e7cce999ef4145b969c4586ddb06cffbb061d17b7235dada3bf122ccf4",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_i386.deb"
      },
      "created_at": "2021-10-25T21:31:36+00:00",
      "updated_at": "2021-10-25T21:31:36+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "29c1e9e7cce999ef4145b969c4586ddb06cffbb061d17b7235dada3bf122ccf4",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_i386.deb"
      },
      "created_at": "2021-10-25T23:09:05+00:00",
      "updated_at": "2021-10-25T23:09:05+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "29c1e9e7cce999ef4145b969c4586ddb06cffbb061d17b7235dada3bf122ccf4",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_i386.deb"
      },
      "created_at": "2021-10-25T23:53:18+00:00",
      "updated_at": "2021-10-25T23:53:18+00:00"
    },
    {
      "name": "CVE-2019-3882",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cce2b09660bf5baec67cc1e533fbf18069b815597c3d927f8ab15e64423882ed",
        "name": "linux-libc-dev",
        "version": "4.4.0-148.174",
        "filename": "linux-libc-dev_4.4.0-148.174_i386.deb"
      },
      "created_at": "2021-10-26T04:50:17+00:00",
      "updated_at": "2021-10-26T04:50:17+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "29c1e9e7cce999ef4145b969c4586ddb06cffbb061d17b7235dada3bf122ccf4",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_i386.deb"
      },
      "created_at": "2021-10-26T06:28:54+00:00",
      "updated_at": "2021-10-26T06:28:54+00:00"
    },
    {
      "name": "CVE-2019-3874",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cce2b09660bf5baec67cc1e533fbf18069b815597c3d927f8ab15e64423882ed",
        "name": "linux-libc-dev",
        "version": "4.4.0-148.174",
        "filename": "linux-libc-dev_4.4.0-148.174_i386.deb"
      },
      "created_at": "2021-10-26T07:44:23+00:00",
      "updated_at": "2021-10-26T07:44:23+00:00"
    },
    {
      "name": "CVE-2018-12126",
      "risk": 56,
      "source": "USN",
      "sid": "USN-3977-3",
      "fixed": {
        "sha256": "b03538702aafce551bd2361a0562a93c96710526d7e5101f422ffc06f4604a45",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-148.174",
        "filename": "linux-source-4.4.0_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-03-21T13:50:24+00:00",
      "updated_at": "2021-03-21T13:50:24+00:00"
    },
    {
      "name": "CVE-2019-11091",
      "risk": 56,
      "source": "USN",
      "sid": "USN-3977-3",
      "fixed": {
        "sha256": "b03538702aafce551bd2361a0562a93c96710526d7e5101f422ffc06f4604a45",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-148.174",
        "filename": "linux-source-4.4.0_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-03-21T16:07:45+00:00",
      "updated_at": "2021-03-21T16:07:45+00:00"
    },
    {
      "name": "CVE-2018-12127",
      "risk": 56,
      "source": "USN",
      "sid": "USN-3977-3",
      "fixed": {
        "sha256": "b03538702aafce551bd2361a0562a93c96710526d7e5101f422ffc06f4604a45",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-148.174",
        "filename": "linux-source-4.4.0_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-03-21T16:14:00+00:00",
      "updated_at": "2021-03-21T16:14:00+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "63a71db988d47e591c553c1e2604ca4714984fd95248b53372c1a34dfb6b1349",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-146.172",
        "filename": "linux-source-4.4.0_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-03-21T18:23:43+00:00",
      "updated_at": "2021-03-21T18:23:43+00:00"
    },
    {
      "name": "CVE-2018-12130",
      "risk": 56,
      "source": "USN",
      "sid": "USN-3977-3",
      "fixed": {
        "sha256": "b03538702aafce551bd2361a0562a93c96710526d7e5101f422ffc06f4604a45",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-148.174",
        "filename": "linux-source-4.4.0_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-03-21T20:21:33+00:00",
      "updated_at": "2021-03-21T20:21:33+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "63a71db988d47e591c553c1e2604ca4714984fd95248b53372c1a34dfb6b1349",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-146.172",
        "filename": "linux-source-4.4.0_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-03-22T04:36:32+00:00",
      "updated_at": "2021-03-22T04:36:32+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "63a71db988d47e591c553c1e2604ca4714984fd95248b53372c1a34dfb6b1349",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-146.172",
        "filename": "linux-source-4.4.0_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-03-22T04:43:31+00:00",
      "updated_at": "2021-03-22T04:43:31+00:00"
    },
    {
      "name": "CVE-2019-3882",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3981-2",
      "fixed": {
        "sha256": "b03538702aafce551bd2361a0562a93c96710526d7e5101f422ffc06f4604a45",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-148.174",
        "filename": "linux-source-4.4.0_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-03-22T04:44:46+00:00",
      "updated_at": "2021-03-22T04:44:46+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "63a71db988d47e591c553c1e2604ca4714984fd95248b53372c1a34dfb6b1349",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-146.172",
        "filename": "linux-source-4.4.0_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-03-22T05:01:22+00:00",
      "updated_at": "2021-03-22T05:01:22+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "63a71db988d47e591c553c1e2604ca4714984fd95248b53372c1a34dfb6b1349",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-146.172",
        "filename": "linux-source-4.4.0_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-03-22T05:04:26+00:00",
      "updated_at": "2021-03-22T05:04:26+00:00"
    },
    {
      "name": "CVE-2019-3874",
      "risk": 65,
      "source": "USN",
      "sid": "USN-3981-2",
      "fixed": {
        "sha256": "b03538702aafce551bd2361a0562a93c96710526d7e5101f422ffc06f4604a45",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-148.174",
        "filename": "linux-source-4.4.0_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-03-22T05:06:17+00:00",
      "updated_at": "2021-03-22T05:06:17+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "63a71db988d47e591c553c1e2604ca4714984fd95248b53372c1a34dfb6b1349",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-146.172",
        "filename": "linux-source-4.4.0_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-03-22T05:06:50+00:00",
      "updated_at": "2021-03-22T05:06:50+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "63a71db988d47e591c553c1e2604ca4714984fd95248b53372c1a34dfb6b1349",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-146.172",
        "filename": "linux-source-4.4.0_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-03-22T05:32:14+00:00",
      "updated_at": "2021-03-22T05:32:14+00:00"
    },
    {
      "name": "CVE-2019-11091",
      "risk": 56,
      "source": "USN",
      "sid": "USN-3977-3",
      "fixed": {
        "sha256": "81293530c475830e11d6e958bdf28fb7ee20599179dedabe344c6b767bb9a340",
        "name": "linux-doc",
        "version": "4.4.0-148.174",
        "filename": "linux-doc_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-06-02T11:31:30+00:00",
      "updated_at": "2021-06-02T11:31:30+00:00"
    },
    {
      "name": "CVE-2018-12127",
      "risk": 56,
      "source": "USN",
      "sid": "USN-3977-3",
      "fixed": {
        "sha256": "81293530c475830e11d6e958bdf28fb7ee20599179dedabe344c6b767bb9a340",
        "name": "linux-doc",
        "version": "4.4.0-148.174",
        "filename": "linux-doc_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-06-02T11:33:41+00:00",
      "updated_at": "2021-06-02T11:33:41+00:00"
    },
    {
      "name": "CVE-2018-12126",
      "risk": 56,
      "source": "USN",
      "sid": "USN-3977-3",
      "fixed": {
        "sha256": "81293530c475830e11d6e958bdf28fb7ee20599179dedabe344c6b767bb9a340",
        "name": "linux-doc",
        "version": "4.4.0-148.174",
        "filename": "linux-doc_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-06-02T11:54:20+00:00",
      "updated_at": "2021-06-02T11:54:20+00:00"
    },
    {
      "name": "CVE-2018-12130",
      "risk": 56,
      "source": "USN",
      "sid": "USN-3977-3",
      "fixed": {
        "sha256": "81293530c475830e11d6e958bdf28fb7ee20599179dedabe344c6b767bb9a340",
        "name": "linux-doc",
        "version": "4.4.0-148.174",
        "filename": "linux-doc_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-06-02T12:22:05+00:00",
      "updated_at": "2021-06-02T12:22:05+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "801d8e14e46f4efc38a0656971081dc3bca170060b265cfecc33bd3c3c7a9680",
        "name": "linux-tools-common",
        "version": "4.4.0-146.172",
        "filename": "linux-tools-common_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-06-29T22:48:28+00:00",
      "updated_at": "2021-06-29T22:48:28+00:00"
    },
    {
      "name": "CVE-2019-3882",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "656fbda68cfed81cb44155c0eca858a4ca9cea9086c2c32cf2f193d58677286c",
        "name": "linux-tools-common",
        "version": "4.4.0-148.174",
        "filename": "linux-tools-common_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-06-29T22:52:47+00:00",
      "updated_at": "2021-06-29T22:52:47+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "801d8e14e46f4efc38a0656971081dc3bca170060b265cfecc33bd3c3c7a9680",
        "name": "linux-tools-common",
        "version": "4.4.0-146.172",
        "filename": "linux-tools-common_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-06-30T02:01:14+00:00",
      "updated_at": "2021-06-30T02:01:14+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "801d8e14e46f4efc38a0656971081dc3bca170060b265cfecc33bd3c3c7a9680",
        "name": "linux-tools-common",
        "version": "4.4.0-146.172",
        "filename": "linux-tools-common_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-06-30T02:29:05+00:00",
      "updated_at": "2021-06-30T02:29:05+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "801d8e14e46f4efc38a0656971081dc3bca170060b265cfecc33bd3c3c7a9680",
        "name": "linux-tools-common",
        "version": "4.4.0-146.172",
        "filename": "linux-tools-common_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-06-30T03:18:25+00:00",
      "updated_at": "2021-06-30T03:18:25+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "801d8e14e46f4efc38a0656971081dc3bca170060b265cfecc33bd3c3c7a9680",
        "name": "linux-tools-common",
        "version": "4.4.0-146.172",
        "filename": "linux-tools-common_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-06-30T03:42:46+00:00",
      "updated_at": "2021-06-30T03:42:46+00:00"
    },
    {
      "name": "CVE-2019-3874",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "656fbda68cfed81cb44155c0eca858a4ca9cea9086c2c32cf2f193d58677286c",
        "name": "linux-tools-common",
        "version": "4.4.0-148.174",
        "filename": "linux-tools-common_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-06-30T04:02:00+00:00",
      "updated_at": "2021-06-30T04:02:00+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "801d8e14e46f4efc38a0656971081dc3bca170060b265cfecc33bd3c3c7a9680",
        "name": "linux-tools-common",
        "version": "4.4.0-146.172",
        "filename": "linux-tools-common_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-06-30T04:04:25+00:00",
      "updated_at": "2021-06-30T04:04:25+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "801d8e14e46f4efc38a0656971081dc3bca170060b265cfecc33bd3c3c7a9680",
        "name": "linux-tools-common",
        "version": "4.4.0-146.172",
        "filename": "linux-tools-common_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-06-30T04:21:51+00:00",
      "updated_at": "2021-06-30T04:21:51+00:00"
    },
    {
      "name": "CVE-2018-12130",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "656fbda68cfed81cb44155c0eca858a4ca9cea9086c2c32cf2f193d58677286c",
        "name": "linux-tools-common",
        "version": "4.4.0-148.174",
        "filename": "linux-tools-common_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-06-30T21:07:50+00:00",
      "updated_at": "2021-06-30T21:07:50+00:00"
    },
    {
      "name": "CVE-2019-11091",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "656fbda68cfed81cb44155c0eca858a4ca9cea9086c2c32cf2f193d58677286c",
        "name": "linux-tools-common",
        "version": "4.4.0-148.174",
        "filename": "linux-tools-common_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-06-30T21:23:41+00:00",
      "updated_at": "2021-06-30T21:23:41+00:00"
    },
    {
      "name": "CVE-2018-12127",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "656fbda68cfed81cb44155c0eca858a4ca9cea9086c2c32cf2f193d58677286c",
        "name": "linux-tools-common",
        "version": "4.4.0-148.174",
        "filename": "linux-tools-common_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-06-30T21:54:46+00:00",
      "updated_at": "2021-06-30T21:54:46+00:00"
    },
    {
      "name": "CVE-2018-12126",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "656fbda68cfed81cb44155c0eca858a4ca9cea9086c2c32cf2f193d58677286c",
        "name": "linux-tools-common",
        "version": "4.4.0-148.174",
        "filename": "linux-tools-common_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-06-30T22:14:40+00:00",
      "updated_at": "2021-06-30T22:14:40+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "29c1e9e7cce999ef4145b969c4586ddb06cffbb061d17b7235dada3bf122ccf4",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_i386.deb"
      },
      "created_at": "2021-10-27T21:16:50+00:00",
      "updated_at": "2021-10-27T21:16:50+00:00"
    },
    {
      "name": "CVE-2018-12130",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "89ae212e482bc92d086e1b241c6946b6fb037d08b6f80d08eab053cd8734cd68",
        "name": "linux-libc-dev",
        "version": "4.4.0-148.174",
        "filename": "linux-libc-dev_4.4.0-148.174_amd64.deb"
      },
      "created_at": "2022-07-28T02:35:53+00:00",
      "updated_at": "2022-07-28T02:35:53+00:00"
    },
    {
      "name": "CVE-2018-12127",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "89ae212e482bc92d086e1b241c6946b6fb037d08b6f80d08eab053cd8734cd68",
        "name": "linux-libc-dev",
        "version": "4.4.0-148.174",
        "filename": "linux-libc-dev_4.4.0-148.174_amd64.deb"
      },
      "created_at": "2022-07-28T02:48:35+00:00",
      "updated_at": "2022-07-28T02:48:35+00:00"
    },
    {
      "name": "CVE-2018-12126",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "89ae212e482bc92d086e1b241c6946b6fb037d08b6f80d08eab053cd8734cd68",
        "name": "linux-libc-dev",
        "version": "4.4.0-148.174",
        "filename": "linux-libc-dev_4.4.0-148.174_amd64.deb"
      },
      "created_at": "2022-07-28T02:57:05+00:00",
      "updated_at": "2022-07-28T02:57:05+00:00"
    },
    {
      "name": "CVE-2019-11091",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "89ae212e482bc92d086e1b241c6946b6fb037d08b6f80d08eab053cd8734cd68",
        "name": "linux-libc-dev",
        "version": "4.4.0-148.174",
        "filename": "linux-libc-dev_4.4.0-148.174_amd64.deb"
      },
      "created_at": "2022-07-28T03:23:10+00:00",
      "updated_at": "2022-07-28T03:23:10+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ea580cff4840a34ea00d5df5681df857114cf86c204812709a6ca88530cb1aa8",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_amd64.deb"
      },
      "created_at": "2023-02-14T12:56:17+00:00",
      "updated_at": "2023-02-14T12:56:17+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ea580cff4840a34ea00d5df5681df857114cf86c204812709a6ca88530cb1aa8",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_amd64.deb"
      },
      "created_at": "2023-02-14T13:13:30+00:00",
      "updated_at": "2023-02-14T13:13:30+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ea580cff4840a34ea00d5df5681df857114cf86c204812709a6ca88530cb1aa8",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_amd64.deb"
      },
      "created_at": "2023-02-14T13:18:14+00:00",
      "updated_at": "2023-02-14T13:18:14+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ea580cff4840a34ea00d5df5681df857114cf86c204812709a6ca88530cb1aa8",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_amd64.deb"
      },
      "created_at": "2023-02-14T13:42:08+00:00",
      "updated_at": "2023-02-14T13:42:08+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ea580cff4840a34ea00d5df5681df857114cf86c204812709a6ca88530cb1aa8",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_amd64.deb"
      },
      "created_at": "2023-02-14T13:46:27+00:00",
      "updated_at": "2023-02-14T13:46:27+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ea580cff4840a34ea00d5df5681df857114cf86c204812709a6ca88530cb1aa8",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_amd64.deb"
      },
      "created_at": "2023-02-14T14:32:08+00:00",
      "updated_at": "2023-02-14T14:32:08+00:00"
    },
    {
      "name": "CVE-2019-3874",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "89ae212e482bc92d086e1b241c6946b6fb037d08b6f80d08eab053cd8734cd68",
        "name": "linux-libc-dev",
        "version": "4.4.0-148.174",
        "filename": "linux-libc-dev_4.4.0-148.174_amd64.deb"
      },
      "created_at": "2023-02-14T14:33:49+00:00",
      "updated_at": "2023-02-14T14:33:49+00:00"
    },
    {
      "name": "CVE-2019-3882",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "89ae212e482bc92d086e1b241c6946b6fb037d08b6f80d08eab053cd8734cd68",
        "name": "linux-libc-dev",
        "version": "4.4.0-148.174",
        "filename": "linux-libc-dev_4.4.0-148.174_amd64.deb"
      },
      "created_at": "2023-02-14T14:51:10+00:00",
      "updated_at": "2023-02-14T14:51:10+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ea580cff4840a34ea00d5df5681df857114cf86c204812709a6ca88530cb1aa8",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_amd64.deb"
      },
      "created_at": "2023-02-14T15:12:13+00:00",
      "updated_at": "2023-02-14T15:12:13+00:00"
    }
  ],
  "risk": 78,
  "vulnerable": 78,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-03-26T16:11:10+00:00",
  "updated_at": "2021-03-21T09:11:50+00:00",
  "deleted_at": null
}